Vulnerabilities > Elfutils Project

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-21047 Out-of-bounds Write vulnerability in Elfutils Project Elfutils 0.177
The libcpu component which is used by libasm of elfutils version 0.177 (git 47780c9e), suffers from denial-of-service vulnerability caused by application crashes due to out-of-bounds write (CWE-787), off-by-one error (CWE-193) and reachable assertion (CWE-617); to exploit the vulnerability, the attackers need to craft certain ELF files which bypass the missing bound checks.
local
low complexity
elfutils-project CWE-787
5.5
2023-07-18 CVE-2021-33294 Infinite Loop vulnerability in Elfutils Project Elfutils 0.183
In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file.
local
low complexity
elfutils-project CWE-835
5.5
2019-02-09 CVE-2019-7665 Out-of-bounds Read vulnerability in multiple products
In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf.
4.3
2019-02-09 CVE-2019-7664 Out-of-bounds Write vulnerability in multiple products
In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check.
local
low complexity
elfutils-project redhat CWE-787
5.5
2019-01-29 CVE-2019-7150 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in elfutils 0.175.
4.3
2019-01-29 CVE-2019-7149 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175.
4.3
2019-01-29 CVE-2019-7148 Allocation of Resources Without Limits or Throttling vulnerability in Elfutils Project Elfutils 0.174
An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174.
4.3
2019-01-29 CVE-2019-7146 Out-of-bounds Read vulnerability in Elfutils Project Elfutils 0.175
In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl.
4.3
2018-10-19 CVE-2018-18521 Divide By Zero vulnerability in multiple products
Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.
4.3
2018-10-19 CVE-2018-18520 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174.
4.3